CVE-2019-12979

CVE Details

Release Date:2019-06-26

Description


ImageMagick 7.0.8-34 has a use of uninitialized value vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.

See more information about CVE-2019-12979 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.8 Base Metrics: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (ImageMagick)ELSA-2020-11802020-04-06
Oracle Linux version 7 (autotrace)ELSA-2020-11802020-04-06
Oracle Linux version 7 (emacs)ELSA-2020-11802020-04-06
Oracle Linux version 7 (inkscape)ELSA-2020-11802020-04-06



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete